Click here to download all references as Bib-File.•
2021-03-15
⋅
Palo Alto Networks Unit 42
⋅
New Mirai Variant Targeting New IoT Vulnerabilities, Including in Network Security Devices Mirai |
2021-03-11
⋅
Palo Alto Networks Unit 42
⋅
Microsoft Exchange Server Attack Timeline CHINACHOPPER |
2021-03-09
⋅
Palo Alto Networks Unit 42
⋅
Remediation Steps for the Microsoft Exchange Server Vulnerabilities CHINACHOPPER |
2021-03-08
⋅
Palo Alto Networks Unit 42
⋅
Attack Chain Overview: Emotet in December 2020 and January 2021 Emotet |
2021-03-08
⋅
Palo Alto Networks Unit 42
⋅
Analyzing Attacks Against Microsoft Exchange Server With China Chopper Webshells CHINACHOPPER |
2021-02-19
⋅
Palo Alto Networks Unit 42
⋅
IronNetInjector: Turla’s New Malware Loading Tool Agent.BTZ IronNetInjector TurlaRPC |
2021-02-17
⋅
Palo Alto Networks Unit 42
⋅
WatchDog: Exposing a Cryptojacking Campaign That’s Operated for Two Years |
2021-02-05
⋅
Palo Alto Networks Unit 42
⋅
Exploits in the Wild for WordPress File Manager RCE Vulnerability (CVE-2020-25213) Kinsing |
2021-02-03
⋅
Palo Alto Networks Unit 42
⋅
Hildegard: New TeamTNT Malware Targeting Kubernetes TeamTNT TeamTNT |
2021-01-28
⋅
Palo Alto Networks Unit 42
⋅
Pro-Ocean: Rocke Group’s New Cryptojacking Malware Pro-Ocean |
2021-01-19
⋅
Palo Alto Networks Unit 42
⋅
Wireshark Tutorial: Examining Emotet Infection Traffic Emotet GootKit IcedID QakBot TrickBot |
2021-01-11
⋅
Palo Alto Networks Unit 42
⋅
xHunt Campaign: New BumbleBee Webshell and SSH Tunnels Used for Lateral Movement |
2021-01-07
⋅
Palo Alto Networks Unit 42
⋅
TA551: Email Attack Campaign Switches from Valak to IcedID IcedID |
2020-12-23
⋅
Palo Alto Networks Unit 42
⋅
A Timeline Perspective of the SolarStorm Supply-Chain Attack SUNBURST TEARDROP |
2020-12-17
⋅
Palo Alto Networks Unit 42
⋅
SUPERNOVA SolarWinds .NET Webshell Analysis SUPERNOVA BRONZE SPIRAL |
2020-12-17
⋅
Palo Alto Networks Unit 42
⋅
SUPERNOVA: SolarStorm’s Novel .NET Webshell SUPERNOVA |
2020-12-14
⋅
Palo Alto Networks Unit 42
⋅
Threat Brief: SolarStorm and SUNBURST Customer Coverage Cobalt Strike SUNBURST |
2020-12-14
⋅
Palo Alto Networks Unit 42
⋅
PyMICROPSIA: New Information-Stealing Trojan from AridViper |
2020-12-10
⋅
Palo Alto Networks Unit 42
⋅
Threat Brief: FireEye Red Team Tool Breach Cobalt Strike |
2020-12-10
⋅
Palo Alto Networks Unit 42
⋅
PGMiner: New Cryptocurrency Mining Botnet Delivered via PostgreSQL |